Malware

Malware.AI.4164621850 removal guide

Malware Removal

The Malware.AI.4164621850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4164621850 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A possible heap spray exploit has been detected
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.4164621850?


File Info:

name: B5BD888001239BB80346.mlw
path: /opt/CAPEv2/storage/binaries/e179be8c2c143d92b1c7e4816b979923e8aa68eb93cf3496992c5533807b1432
crc32: 2D434572
md5: b5bd888001239bb80346a3f06b8ce374
sha1: 3f23513bc81b9d05ea9c2b3e63a3093c29284463
sha256: e179be8c2c143d92b1c7e4816b979923e8aa68eb93cf3496992c5533807b1432
sha512: 8a823fdb4e6da4d46b373a8ea23591b2f6076ec77d9afcede3cf57e24822c56b5e0b3904c26878f96bd6639f8b5311c3dc54a6087ee632e04c41c3b4d527249f
ssdeep: 24576:rAT8QE+kyZx9G3rOFsw/IOj4+5w51FQeCr8L:rAI+dyq/nw5ke48L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE15D060A580537DC2B1FD38C64AA97363776F582E28FB4BEAFABD1536331C21511293
sha3_384: f69d15be719867dee2e547b723ce0ac61aa876786865c034bcbaf08e566edd6b291693b0dbfb1932fad2ab2df26dbcaf
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: CSGO
FileDescription: CSGO ExtrimHack 2.0.2.19 Installation
FileVersion: 2.0.2.19
LegalCopyright: CSGO
Translation: 0x0409 0x04e4

Malware.AI.4164621850 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Lazy.188115
FireEyeGeneric.mg.b5bd888001239bb8
K7GWTrojan ( 005954301 )
K7AntiVirusTrojan ( 005954301 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent_AGen.RM
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Shelpak.gen
BitDefenderGen:Variant.Lazy.188115
AvastWin32:TrojanX-gen [Trj]
EmsisoftMalware.Generic.CN1 (A)
VIPREGen:Variant.Lazy.188115
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Lazy.D2DED3
GDataGen:Variant.Lazy.188115
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5174567
ALYacGen:Variant.Lazy.188115
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4164621850
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
BitDefenderThetaGen:NN.ZemsilF.34806.hm0@aGnhCzp
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.4164621850?

Malware.AI.4164621850 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment